Categories: Malware

What is “Zusy.389098”?

The Zusy.389098 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.389098 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Steals private information from local Internet browsers
  • Likely virus infection of existing system binary

How to determine Zusy.389098?


File Info:

name: C67CE24B8AA9D8A84221.mlwpath: /opt/CAPEv2/storage/binaries/4bef537cb8d4ddf18dcf2c4075a0c75bdaa5f7197caae02eb9c346b148c46f9bcrc32: 0B475D50md5: c67ce24b8aa9d8a84221c392eafa344asha1: c3604e2b15cd7f81a7901d6637ef6db4f9eec530sha256: 4bef537cb8d4ddf18dcf2c4075a0c75bdaa5f7197caae02eb9c346b148c46f9bsha512: 37d85a978e032f053b9fd36706011acb6465aca2f3e34fe34e2f80a627d0278ba91358a80d59d5122496f91832b6e469cb40850532004b092affedbc8e54e2c8ssdeep: 49152:Lk9AnfFg04Yse6QOuwKYHdahsJ+vGaD7jQFHTX:LQgfu04YseXxqH0kMGaDwHTXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117C51753BB4AC4C0C80E64B5C86B86F45622AD15F81691B37EA0BE3FEDF63D15D02C5Asha3_384: 49646aebe6a33bb2e35d7d893a0471f6e5c12f324b20ef39183746f70065b0dd098118576cba9e7cc9f4bcfa2204a220ep_bytes: 558bec6aff6878775800685251580064timestamp: 2021-06-21 08:00:39

Version Info:

CompanyName: HiKi-SoftFileDescription: Duplicate finder and remover HiKiFileVersion: 1.5.0.0InternalName: DuplicatorLegalTrademarks: HiKiOriginalFilename: double.exeProductName: Duplicate finder and remover HiKiProductVersion: 1.5Comments: https://hiki-soft.ruTranslation: 0x0409 0x04e4

Zusy.389098 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zusy.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.389098
FireEye Generic.mg.c67ce24b8aa9d8a8
McAfee GenericRXOZ-GU!C67CE24B8AA9
Cylance Unsafe
Zillya Downloader.Razy.Win32.3967
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005690671 )
Alibaba TrojanDownloader:Win32/Kryptik.a78c2888
K7GW Trojan ( 005690671 )
Cybereason malicious.b15cd7
BitDefenderTheta Gen:NN.ZexaF.34182.ME0@a4Ux@zmi
Cyren W32/Sabsik.F.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLIQ
TrendMicro-HouseCall TROJ_GEN.R002C0PIG21
Paloalto generic.ml
Kaspersky HEUR:Trojan-Downloader.Win32.Razy.gen
BitDefender Gen:Variant.Zusy.389098
APEX Malicious
Tencent Win32.Trojan-downloader.Razy.Syhw
Emsisoft Gen:Variant.Zusy.389098 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PIG21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Jiangmin TrojanDownloader.Razy.kyw
Avira HEUR/AGEN.1142521
MAX malware (ai score=86)
Microsoft Trojan:Win32/Tnega!ml
GData Win32.Trojan.PSE.1QRPSAL
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win.Generic.R425898
VBA32 TrojanDownloader.Razy
ALYac Gen:Variant.Zusy.389098
Malwarebytes Adware.RussAd
Avast Win32:AdwareX-gen [Adw]
Rising Downloader.Razy!8.10824 (TFE:dGZlOgFj2Z13fB9Ocg)
Yandex Trojan.Kryptik!nJ6jXCGvMNw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74148632.susgen
Fortinet W32/Kryptik.HLMN!tr
AVG Win32:AdwareX-gen [Adw]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Zusy.389098?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago